SecAppDev 2024 workshop details

Navigating the 2021 OWASP Top Ten for web security

Learning goal: Participants will master the OWASP Top 10 2021, learning to identify, understand, and mitigate the most critical web application security risks, thereby enhancing their secure coding skills.

Friday June 7th, 09:00 - 17:30
Room West Wing
Add to calendar (ICS) Add to Google calendar
Abstract

This workshop offers a deep dive into the OWASP Top 10 2021, essential for web developers and security professionals aiming to master secure coding practices. It elucidates the critical web application security risks, fostering a comprehensive understanding and implementation of defensive programming. Attendees will gain insights into the most prevalent security threats and the methodologies to mitigate them, ensuring the development of secure and resilient web applications.

Content overview
  • Introduction to OWASP Top 10 2021
  • A01: Broken Access Control
  • A02: Cryptographic Failure
  • A03: Injection
  • A04: Insecure Design
  • A05: Security Misconfiguration
  • A06: Vulnerable and Outdated Components
  • A07: Identification and Authentication Failures
  • A08: Software and Data Integrity Failures
  • A09: Security Logging and Monitoring Failure
  • A10: Server-Side Request Forgery (SSRF)
  • Defense strategies for each risk
  • Cultivating a security-minded development culture
Content level

Introductory

Target audience

Web developers, security professionals, and anyone interested in web application security looking to deepen their understanding of secure coding practices should attend.

Prerequisites

Basic understanding of web development principles and familiarity with common security concepts are recommended.

Technical requirements

Just a laptop and eagerness to learn and participate

Join us for SecAppDev. You will not regret it!

Grab your seat now
Jim Manico
Jim Manico

CEO, Manicode Security

Expertise: Secure coding, security engineering

More details

Join us for SecAppDev. You will not regret it!

Grab your seat now

Other workshops

SecAppDev offers the most in-depth content you will find in a conference setting

Grab your seat now